Authentication device using true random number generating element or pseudo-random number generating element, authentication apparatus, and authentication method

a technology of true random number generating element and authentication device, applied in the direction of digital transmission, unauthorized memory use protection, instruments, etc., can solve the problems of increasing management cost, and inability to authenticate, so as to achieve the effect of limiting the number of users

Inactive Publication Date: 2012-08-16
KAMEDA OSAMU +1
View PDF2 Cites 27 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0007](2) The one-time token undergoes changes on the basis of the seed, b...

Problems solved by technology

However, the following problems are pointed out with regard to such an authentication system using a one-time token.
(1) The one-time token and an authentication management side must be synchronized in the time axis, which raises the fear that, if a fault occurs on the authentication management side, an authentication cannot be performed due to the time axis being shifted.
Therefore, ...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Authentication device using true random number generating element or pseudo-random number generating element, authentication apparatus,  and authentication method
  • Authentication device using true random number generating element or pseudo-random number generating element, authentication apparatus,  and authentication method
  • Authentication device using true random number generating element or pseudo-random number generating element, authentication apparatus,  and authentication method

Examples

Experimental program
Comparison scheme
Effect test

first embodiment

[0030]First, description is made of a system for performing an authentication by using two codes (the number of the used codes is not limited to two) that are generated in a true (or intrinsic) random number generator or a pseudo-random number generator (hereinafter, referred to as “RPG”). The system includes a USB token, a local side (PC), an authentication management side, etc. Herein, the USB token is used as a token (code generating device), and its shape may vary from a card type to a key fob type or the like, but there is no particular limitation on the shape. The same holds true in the other embodiments described later.

[0031]FIG. 1 is a block diagram of a token used in this embodiment. In this example, USB is used as an interface, but another interface may be used.

[0032]Two codes generated in a true random number generating element or a pseudo-random number generating element are read by a control section, and stored in a non-volatile memory. The control section includes a CP...

second embodiment

[0062]Next, description is made of a mail server system that can ensure a complete secrecy by using the two codes generated in the true random number generator or the pseudo-random number generator (RPG) to perform an identification authentication and an encryption / decryption of a plain text. The system includes two clients of a sender and a recipient of mail (each owning authentication USB token) and a mail server (SMTP server used for reception and POP server used for transmission).

[0063]First, in order to configure the system, it is assumed that the following preconditions are set.

[0064](1) With regard to (two, herein) the two clients (clients A and B), two codes RPGA1 (initial common key) and RPGA2 (initial ID) and two codes RPGB1 (initial common key) and RPGB2 (initial ID), respectively, are registered on a mail server side in advance. Obviously, mail addresses of the clients A and B are also registered thereon.

[0065](2) Installed on the mail server are a plain text encryption / ...

third embodiment

[0100]Next, description is made of an embodiment of a case of applying the authentication using the two codes generated in the true random number generator or the pseudo-random number generator (RPG) to a system for distributing a streaming video via a network such as a CATV or the Internet.

[0101]FIG. 4 is a block diagram illustrating an outline of a video distribution system to which authentication means according to the embodiment of the present invention is applied. The system shown in FIG. 4 includes a user-side terminal (set-top box of CATV or streaming reception apparatus (PC)), a video streaming server (hereinafter, referred to as “server”), and an authentication manager. An authentication management function of the authentication manager can be installed on the server. In a case of CATV, the server corresponds to a broadcast station of the cable TV.

[0102]An authentication process in the system is as follows.

[0103](1) Logon is made to the server from the user side.

[0104]For e...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Provided are an authentication device using a true random number generating element or a pseudo-random number generating element, for example, a USB token, an authentication apparatus using the same, an authentication method, an authentication system and the like. In the authentication system, the authentication device is prepared on a user side, and one code generated in the authentication device is used to encrypt another code. The authentication apparatus registers the codes and decrypts the encrypted code sent from the authentication device by using the registered codes to perform an authentication.

Description

TECHNICAL FIELD[0001]The present invention relates to an authentication device using a true random number generating element or a pseudo-random number generating element, for example, a USB token, an authentication apparatus using the same, an authentication method, an authentication system, and the like.BACKGROUND ART[0002]A password generator called “one-time token” is known as means for generating a code (password) that varies each time an authentication is performed. In the authentication system using the one-time token, hardware and algorithms are previously shared by an authenticating side and an authenticated side in order to authenticate the code (password) which is generated in the token and which can be used only once.[0003]For example, each of tokens distributed to users has a clock built therein and stores a numerical value unique to the token (hereinafter, such a numerical value will be referred to as “seed”). The token effects a specific calculation (algorithm) on the ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/28G06F21/44G06F21/45G06F21/60G06F21/62
CPCG06F21/31G06F21/34H04L9/0819H04L9/0822H04L9/3228H04L9/0863H04L9/0869H04L9/0877H04L9/0891H04L63/068
Inventor KAMEDA, OSAMUSATO, MASAKAZU
Owner KAMEDA OSAMU
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products